Analysis

  • max time kernel
    94s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 14:37

General

  • Target

    5afff322d4b56afbe4429c6fd83aa2d699c51dbf4f5495b08ac104f07da8c49d.exe

  • Size

    207KB

  • MD5

    b20dff2e59e94e48d6449fb22ec6411b

  • SHA1

    07a0dc8735b048696d8db42ad689ba8c9bbbccc9

  • SHA256

    5afff322d4b56afbe4429c6fd83aa2d699c51dbf4f5495b08ac104f07da8c49d

  • SHA512

    2119e9b24c133d556d3e9e293914e720b012e5dfd492e90dcec1c4ae75f29b01a38037f4741cd5ec1d4bda3e4c24f81627f7f39d140d82aab168c44942d55a3b

  • SSDEEP

    3072:m9lvA05ye1dltQgaGcNQ+GubyWGBFbELlAqhxql2ihUuDtiZOYItDia4iGYp/qgh:mbIuJQrueGB1AKDvQlIQYVEO

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

lumma

C2

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 13 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 7 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5afff322d4b56afbe4429c6fd83aa2d699c51dbf4f5495b08ac104f07da8c49d.exe
    "C:\Users\Admin\AppData\Local\Temp\5afff322d4b56afbe4429c6fd83aa2d699c51dbf4f5495b08ac104f07da8c49d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4988
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDHCGHDHIDH.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Users\AdminDHCGHDHIDH.exe
            "C:\Users\AdminDHCGHDHIDH.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5104
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:4812
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHCGCBFHCFC.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5032
          • C:\Users\AdminHCGCBFHCFC.exe
            "C:\Users\AdminHCGCBFHCFC.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1300
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Checks computer location settings
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4428
              • C:\ProgramData\KECBGCGCGI.exe
                "C:\ProgramData\KECBGCGCGI.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4896
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                    PID:4976
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:4324
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                      • Checks computer location settings
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1080
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGDAEBKJDHD.exe"
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:5004
                        • C:\Users\AdminGDAEBKJDHD.exe
                          "C:\Users\AdminGDAEBKJDHD.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:5012
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            10⤵
                            • System Location Discovery: System Language Discovery
                            PID:4344
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminECBAEBGHDA.exe"
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:3312
                        • C:\Users\AdminECBAEBGHDA.exe
                          "C:\Users\AdminECBAEBGHDA.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:4732
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            10⤵
                              PID:4148
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              10⤵
                              • System Location Discovery: System Language Discovery
                              • Checks processor information in registry
                              • Suspicious behavior: EnumeratesProcesses
                              PID:928
                    • C:\ProgramData\GIJJKFCGDG.exe
                      "C:\ProgramData\GIJJKFCGDG.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:2072
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2000
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KEHCGCGCFHID" & exit
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:728
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 10
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Delays execution with timeout.exe
                        PID:2240

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\DGCBAFIJDGHC\HCGCBF

            Filesize

            160KB

            MD5

            f310cf1ff562ae14449e0167a3e1fe46

            SHA1

            85c58afa9049467031c6c2b17f5c12ca73bb2788

            SHA256

            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

            SHA512

            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

          • C:\ProgramData\FCAFIJJJKEGIECAKKEHI

            Filesize

            40KB

            MD5

            a182561a527f929489bf4b8f74f65cd7

            SHA1

            8cd6866594759711ea1836e86a5b7ca64ee8911f

            SHA256

            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

            SHA512

            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

          • C:\ProgramData\GCBFBGCGIJKJJKFIDBFCGDBFHJ

            Filesize

            20KB

            MD5

            a603e09d617fea7517059b4924b1df93

            SHA1

            31d66e1496e0229c6a312f8be05da3f813b3fa9e

            SHA256

            ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

            SHA512

            eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

          • C:\ProgramData\HCAKFBGCBFHIJKECGIIJ

            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • C:\ProgramData\HCAKFBGCBFHIJKECGIIJKJKJKJ

            Filesize

            20KB

            MD5

            49693267e0adbcd119f9f5e02adf3a80

            SHA1

            3ba3d7f89b8ad195ca82c92737e960e1f2b349df

            SHA256

            d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

            SHA512

            b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

          • C:\ProgramData\KECBGCGCGI.exe

            Filesize

            207KB

            MD5

            cd6646d9eddb6ed8900b5bd9da0597f2

            SHA1

            d87cb53b2b10d804721c80894bccbc989df5acae

            SHA256

            743948a05fa7b9a001b346699bc9fd4d645b755bc7ef73802b2a139288910f24

            SHA512

            39060c059137fd3fd00405043e97608481bf2035090a0f5aafebec84975c701296e9227f3e61977a14d9767830be4cdf1b2fd36c443643b73ec135f438b8a8b6

          • C:\ProgramData\KEHCGCGCFHID\CAAAAF

            Filesize

            116KB

            MD5

            f70aa3fa04f0536280f872ad17973c3d

            SHA1

            50a7b889329a92de1b272d0ecf5fce87395d3123

            SHA256

            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

            SHA512

            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

          • C:\ProgramData\KEHCGCGCFHID\DGDBKF

            Filesize

            114KB

            MD5

            35fb57f056b0f47185c5dfb9a0939dba

            SHA1

            7c1b0bbbb77dbe46286078bca427202d494a5d36

            SHA256

            1dc436687ed65d9f2fcda9a68a812346f56f566f7671cbe1be0beaa157045294

            SHA512

            531351adffddc5a9c8c9d1fcba531d85747be0927156bae79106114b4bdc3f2fd2570c97bbfcec09265dcc87ed286655f2ab15fb3c7af0ad638a67a738f504c7

          • C:\ProgramData\KEHCGCGCFHID\HCAKFB

            Filesize

            11KB

            MD5

            b60099a79a9f1853f67edbf35582c10b

            SHA1

            879661d7213c83486f1aebc92de9a6cce7e6f347

            SHA256

            292ba578d892817267fefbe9d4fa0c391b63d34ca4f9c8cf2df199b0990a0b6d

            SHA512

            1ca3cfee8c089020fea03dcdf861ccfd2d2943a51b1135da2beb19730d953ce5e5543e98e4eb5daa9b1815a0f41278d81ea987a1a0209bda5d7c6482f9356eb5

          • C:\ProgramData\freebl3.dll

            Filesize

            669KB

            MD5

            550686c0ee48c386dfcb40199bd076ac

            SHA1

            ee5134da4d3efcb466081fb6197be5e12a5b22ab

            SHA256

            edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

            SHA512

            0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

          • C:\ProgramData\freebl3.dll

            Filesize

            63KB

            MD5

            416db8107629d291993d6d6043e79b34

            SHA1

            a0599d3f18c4d5639064a2b04d052ab244c2c8d5

            SHA256

            427ad54e6a086170c19162b6d186515ef9e9f2e56cc1fa54e75de7baeb25e6b1

            SHA512

            57e9e3a0b1e60008c0752cf0b91399e8ffdafd20fe90c83ca9e8763dba3e9035b603c41be35c2edb05993b7e930b269a993977c9164a1bffae8c12ded26beab5

          • C:\ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\msvcp140.dll

            Filesize

            439KB

            MD5

            5ff1fca37c466d6723ec67be93b51442

            SHA1

            34cc4e158092083b13d67d6d2bc9e57b798a303b

            SHA256

            5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

            SHA512

            4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

          • C:\ProgramData\msvcp140.dll

            Filesize

            13KB

            MD5

            e416a22acaeff6cec5aa36a72becbede

            SHA1

            9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

            SHA256

            edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

            SHA512

            8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

          • C:\ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\ProgramData\softokn3.dll

            Filesize

            251KB

            MD5

            4e52d739c324db8225bd9ab2695f262f

            SHA1

            71c3da43dc5a0d2a1941e874a6d015a071783889

            SHA256

            74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

            SHA512

            2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

          • C:\ProgramData\softokn3.dll

            Filesize

            124KB

            MD5

            cf43e4b9f7571393e77452852a336f20

            SHA1

            aa9244d825c7ddb0cf43b0d902d05d8365f65e8e

            SHA256

            811e05245ce079ddf0efd89b1fffff898350c331a6695a5f775f9ea7e43939ce

            SHA512

            e0040afa3502a205cb21be0b2c63b85ee82edeb231c6b01620fdf07af641d7b9f82c444d87fa93c6698c3aa1322a50f4003786b67c5758b6233a9ac16e32b2f6

          • C:\ProgramData\vcruntime140.dll

            Filesize

            78KB

            MD5

            a37ee36b536409056a86f50e67777dd7

            SHA1

            1cafa159292aa736fc595fc04e16325b27cd6750

            SHA256

            8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

            SHA512

            3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

          • C:\ProgramData\vcruntime140.dll

            Filesize

            44KB

            MD5

            684e4a3bc5a1e3a2aacc105c67ac8925

            SHA1

            eb759dfb8b03bf0c0e28ea3a5e9442454568b729

            SHA256

            9252c582ddd3c14884cea60fac99b43f0ff8cd9bdd246f8178fc74039e150f5a

            SHA512

            56134a52127521741093ba7e5f2d1080158f7139edb6e64f2ed6598a126badba0d8980f50d4ef0e97996b0a790b32d0999592266f66a24f512344c1508da64b1

          • C:\Users\AdminDHCGHDHIDH.exe

            Filesize

            321KB

            MD5

            5831ebced7b72207603126ed67601c28

            SHA1

            2ba46b54074675cc132b2c4eb6f310b21c7d7041

            SHA256

            02097348db100eb22d46dc474a1078b5ddbb56ee916cc81f24fadd0a6938ac58

            SHA512

            a9924ef2373851156d981bc3c5b5d533e8b510abf6c3f12e62af0c019e740f0d077efb8f7f93699d797335df33013c72fd9ead3b2253dd82f14b7b330faacb8e

          • C:\Users\AdminHCGCBFHCFC.exe

            Filesize

            283KB

            MD5

            449d3f0970fc9cd91a8f4bea664a0cd6

            SHA1

            2a2624a79afaf0fcb01c44f8106c8bf8933106e0

            SHA256

            33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23

            SHA512

            e7888f333695f9fe1cda7db15f154a1261ec7cb1b67e6efb9b5c19183f5b092bea736ca768a60a5f102982a3c8e5ea1bd79035ab15f3db37c104dad9c5a48d33

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

            Filesize

            717B

            MD5

            822467b728b7a66b081c91795373789a

            SHA1

            d8f2f02e1eef62485a9feffd59ce837511749865

            SHA256

            af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

            SHA512

            bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

            Filesize

            2KB

            MD5

            be866b8cac2ee4ef9f82b89eac8e4c16

            SHA1

            46e0ea958226322baac1c9d83ae1dde09c9c3119

            SHA256

            8c2a88d2c06d851ec946fd5c6b7b7746824357edcd315938c96f59d5cd71fc39

            SHA512

            b8fc299d1c723ea0ddc1a91b59ef92f5d55875de02e1c7281577281a9b8ef93020cd1615321507750d550768b4d0bacc30ba4153fbc9eac1cd7026d13fd662bf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

            Filesize

            2KB

            MD5

            d9b99d63755d3b61ef98e5ce4a2c5360

            SHA1

            3c6deb91e5634ead4fafe02c9094a84c728dd7d7

            SHA256

            18c144d485c6f38e0e79f083cf75e04615aa7066eb6ce0582b164acbdb0a0e80

            SHA512

            ee89dfb6b741ae6cda197f99fcfd8c99ff5b3a06b3fadcb6f128777a7bd31a76100d1234943f3365117ec27d6ae83e57357e69d5956b67cbd3dc94efcd8903fc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B84E13677C80694CBFF0221DAF79ACF3

            Filesize

            504B

            MD5

            ecdcc56c3f8dee70998729ee6fb5d765

            SHA1

            575e8a080fff206e09cecb252e8faf225c5e3615

            SHA256

            93488e002e065e68f8b47713c4a3aafe65a8c408d275c413fea8b1829cf07648

            SHA512

            f377f5b5c58744dba0b8fd0566c73f97efff592d9653b2733f5ef989d995175aba0e6f3434e59ec8ea8eb359738cca0b2ad9ae6059f8fcd3b5ff53bd96de9478

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

            Filesize

            1KB

            MD5

            30bbf79a5d8e291a526458c43603682c

            SHA1

            0d9a5f1a13a800b416cb803da570a1e82a2e40c1

            SHA256

            1c045ef45ff87b7422faef763da35e239c0d278f0d3d8fefa86f44d3b753da21

            SHA512

            2a415850423404cca839f5202a74799f17ab25f623d3b8d9e622e97488b769ced88f72ff1f2fc8101b0c7dc299d6329c10442b247b4c0a408cace5428f97e98a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

            Filesize

            192B

            MD5

            2a366a81d3206d0c8bf580f421d5ad24

            SHA1

            494f1f5e9421df992e6873bee0429a4d6354b9d6

            SHA256

            42afc90ff7294692f5f949ac6f1ecd0c7b8008a56c786c9572841655412bc28b

            SHA512

            62167f8a535527fea34814ba1a14bf54154a7338e2217456aedb26983127a47c68ebe518312de60c51073310a8b75beeea7fb12b4b24ccec83e1ac3dab1d8a48

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

            Filesize

            458B

            MD5

            233d1d6c3a594d3989a442c3efcfb857

            SHA1

            dcf7749b2ef92ae46dbbec0afabbe45f89c3a46c

            SHA256

            d36caf3143b57e13f1bc04b69be8ed09348009ec2115002e8367bded61653cc3

            SHA512

            408ea273c268725aa3f0b5524ad7bba2b4064fc0a46cb51635b0b3f302c2dc2b4c111a36dc86321615fdfd1f82bc49b053797b1514e870fa7ab5766534e462dd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

            Filesize

            450B

            MD5

            3e26f767081b7c168302d85a9650b6cf

            SHA1

            760c3adfdafba1ff84352282847c8cb665ab4c2f

            SHA256

            7660b5be31a06f439abad8eb14a55da0ff6a7aba25c4ab8344ce25b064ff707f

            SHA512

            d0fdafc205375d7c15dcc20761eac9f0787f2ba1d96b61c81597c904ae5e395abeded704293c2fb4242944dcc6818df0119a5c1fbf17e7ca09849aa38165710b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B84E13677C80694CBFF0221DAF79ACF3

            Filesize

            550B

            MD5

            5563e14bb2502164d85a57203221fa9e

            SHA1

            7f085ece14e4df79430b4acd4c63c13c0abd85ba

            SHA256

            f7cb40c50202a6d9706e107ad2d0de44985a0c3b1bcd75e99652704537449c32

            SHA512

            90388dc98e4f8bb6f33dc03d4739834a51a0073785d8719750af05ffd4a47aacbac7a76f837375f1ab2fc04b4b539a9e20599c1bd82411ee897927ad82c518fa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

            Filesize

            458B

            MD5

            3aaa0d820a82c71d6998562a27263ab2

            SHA1

            16390b7f578033f0831e4500b12932739e91c9c5

            SHA256

            f5bd6b049b4098239501be18ae01e03f5c48500ca5e624b6733a23a204f8d390

            SHA512

            eab398f052c8bf635a66c291a0ca45a21a1c865e2f0ab3bd88bc5313257f6f463d4a0bc2c6d4a11c7f50c304441a25810b8536699df7d3ba9c0ecc1ccbadfed1

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminECBAEBGHDA.exe.log

            Filesize

            137B

            MD5

            8a8f1e8a778dff107b41ea564681fe7b

            SHA1

            08efcfdc3e33281b2b107d16b739b72af4898041

            SHA256

            d09cdd05da4e3e875d3d5d66c542404519759acda2efa7c00ca69aa3f6234de4

            SHA512

            a372330793e09c661e6bf8b2c293c1af81de77972b8b4ba47055f07be0fcdfe5e507adbc53903a0cd90c392b36fe4a8a41d3fea923ad97fa061dbef65398edf6

          • memory/1300-113-0x00000000000B0000-0x00000000000FA000-memory.dmp

            Filesize

            296KB

          • memory/2760-114-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2760-10-0x0000000061E00000-0x0000000061EF3000-memory.dmp

            Filesize

            972KB

          • memory/2760-7-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2760-9-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2760-4-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3384-8-0x0000000074C50000-0x0000000075400000-memory.dmp

            Filesize

            7.7MB

          • memory/3384-0-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

            Filesize

            4KB

          • memory/3384-2-0x0000000005EF0000-0x0000000006494000-memory.dmp

            Filesize

            5.6MB

          • memory/3384-106-0x0000000074C50000-0x0000000075400000-memory.dmp

            Filesize

            7.7MB

          • memory/3384-1-0x0000000000FD0000-0x0000000001008000-memory.dmp

            Filesize

            224KB

          • memory/4428-168-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-150-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-207-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-200-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-116-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-199-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-208-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-167-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-151-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-120-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-136-0x00000000227E0000-0x0000000022A3F000-memory.dmp

            Filesize

            2.4MB

          • memory/4428-135-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-134-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4428-118-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4812-95-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/4812-92-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/4812-99-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/4896-226-0x0000000000320000-0x0000000000358000-memory.dmp

            Filesize

            224KB

          • memory/5104-175-0x0000000072850000-0x0000000073000000-memory.dmp

            Filesize

            7.7MB

          • memory/5104-98-0x0000000072850000-0x0000000073000000-memory.dmp

            Filesize

            7.7MB

          • memory/5104-89-0x0000000000FE0000-0x0000000001034000-memory.dmp

            Filesize

            336KB

          • memory/5104-88-0x000000007285E000-0x000000007285F000-memory.dmp

            Filesize

            4KB